Overview
overview
10Static
static
100811cf7c27...de.exe
windows7-x64
90811cf7c27...de.exe
windows10-2004-x64
90dd0b31f05...24.exe
windows7-x64
70dd0b31f05...24.exe
windows10-2004-x64
71ad888606f...e0.exe
windows7-x64
31ad888606f...e0.exe
windows10-2004-x64
31c77a07e45...95.exe
windows7-x64
101c77a07e45...95.exe
windows10-2004-x64
1023f1c183af...bc.exe
windows7-x64
1023f1c183af...bc.exe
windows10-2004-x64
1038e891599d...90.exe
windows7-x64
1038e891599d...90.exe
windows10-2004-x64
103a13e092e9...db.exe
windows7-x64
43a13e092e9...db.exe
windows10-2004-x64
43b9dabd99d...82.exe
windows7-x64
33b9dabd99d...82.exe
windows10-2004-x64
358fe9776f3...06.exe
windows7-x64
1058fe9776f3...06.exe
windows10-2004-x64
105ab93bd422...11.exe
windows7-x64
35ab93bd422...11.exe
windows10-2004-x64
36b06c25fc6...43.exe
windows7-x64
106b06c25fc6...43.exe
windows10-2004-x64
106cc8001c9b...07.exe
windows7-x64
16cc8001c9b...07.exe
windows10-2004-x64
173ca5dd6d4...3f.exe
windows7-x64
1073ca5dd6d4...3f.exe
windows10-2004-x64
107b931d48ea...f0.exe
windows7-x64
107b931d48ea...f0.exe
windows10-2004-x64
107d6892645b...0f.exe
windows7-x64
107d6892645b...0f.exe
windows10-2004-x64
109036aeb570...7e.exe
windows7-x64
39036aeb570...7e.exe
windows10-2004-x64
3Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-11-2024 09:49
Behavioral task
behavioral1
Sample
0811cf7c2702af79720305f03bb4945d63bd4052d4d6df4aa4cf8e6418e5d9de.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0811cf7c2702af79720305f03bb4945d63bd4052d4d6df4aa4cf8e6418e5d9de.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0dd0b31f05bd8036791494372275f393714ac18bae0f8d26a808387a0fcfe224.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0dd0b31f05bd8036791494372275f393714ac18bae0f8d26a808387a0fcfe224.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
1ad888606f448d0d04c37ba11348b4c7d06f22b1cb3e8c217a21a5674bf29ce0.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
1ad888606f448d0d04c37ba11348b4c7d06f22b1cb3e8c217a21a5674bf29ce0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
1c77a07e45b4f3e7f2b756c76df58a9d0f78785aa0f9e154074503398203c695.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
1c77a07e45b4f3e7f2b756c76df58a9d0f78785aa0f9e154074503398203c695.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
23f1c183af6a0322746465beeb83e79c30ba8f497cd52d60e2ed544bb7b39ebc.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
23f1c183af6a0322746465beeb83e79c30ba8f497cd52d60e2ed544bb7b39ebc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
38e891599dad5b84356bad13b154ef7e26bb07aa651809a00369e52a54adc890.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
38e891599dad5b84356bad13b154ef7e26bb07aa651809a00369e52a54adc890.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
3a13e092e9c857702ad930dbd32ff7e4819151b0eab88be26d0229d95a74b6db.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3a13e092e9c857702ad930dbd32ff7e4819151b0eab88be26d0229d95a74b6db.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
3b9dabd99dc58a5242616cb6d1d876bca3046119a9b150c7d7868bf02202ea82.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
3b9dabd99dc58a5242616cb6d1d876bca3046119a9b150c7d7868bf02202ea82.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
5ab93bd4225586706037be1870f84d4bd124b38df01f78de5648e3e0f30b8911.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
5ab93bd4225586706037be1870f84d4bd124b38df01f78de5648e3e0f30b8911.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
6b06c25fc6181adf110e8109550698897836b5c429fe9b013b2e51a3abc05343.exe
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
6b06c25fc6181adf110e8109550698897836b5c429fe9b013b2e51a3abc05343.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
6cc8001c9b61f55dc390743a9a6adfe2de01efd983f68599b288d39d3bfb7207.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
6cc8001c9b61f55dc390743a9a6adfe2de01efd983f68599b288d39d3bfb7207.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
73ca5dd6d49b4c296ee1304aaac2e5fde01156800b538354fd27366df5b9323f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
7b931d48eafa703a99ca7f104daf9a7343b6f1161d49073b86f5a4700864d3f0.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
7b931d48eafa703a99ca7f104daf9a7343b6f1161d49073b86f5a4700864d3f0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
7d6892645bc5ba581b2fff986b3e9371dd7298bab6aac890c99f80c8b1d78f0f.exe
Resource
win7-20240708-en
Behavioral task
behavioral30
Sample
7d6892645bc5ba581b2fff986b3e9371dd7298bab6aac890c99f80c8b1d78f0f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
9036aeb570b22497c0f937e7edcef624800426011f0193a2b78c7f124e3a4c7e.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
9036aeb570b22497c0f937e7edcef624800426011f0193a2b78c7f124e3a4c7e.exe
Resource
win10v2004-20241007-en
General
-
Target
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe
-
Size
506KB
-
MD5
65cf08ffaf12e47de8cd37098aac5b33
-
SHA1
68f823b5572c628d5f8b5b0665ed7d54d85b443f
-
SHA256
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806
-
SHA512
81850cc1cb702ea9833b5e1afd3c90b294969ea635b3dc6513c24fb6d88b38e6b7f47d39fc217cc645f70e7528b0eb08a1f9d29089b2792a30bbdbdaa1b0369c
-
SSDEEP
12288:ArrVAOlxCOHj4yyVgxhDOpAdvaiv/+24yX5dSwlK:ArZAzRyCaDPvbv/9Xa
Malware Config
Extracted
F:\$RECYCLE.BIN\DECRYPT-FILES.txt
maze
http://aoacugmutagkwctu.onion/882e0978d5b5a724
https://mazedecrypt.top/882e0978d5b5a724
Signatures
-
Maze
Ransomware family also known as ChaCha.
-
Maze family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 4 IoCs
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\\\000.bmp" 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe -
Drops file in Program Files directory 49 IoCs
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exedescription ioc Process File opened for modification C:\Program Files\LimitPop.wvx 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\MergeShow.htm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\RegisterRead.cmd 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\SwitchClear.au 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\SelectStop.3gp2 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\SelectUnblock.rm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\ApproveSend.mp3 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\CloseRepair.zip 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\CompareFind.jtx 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\LockConvert.wmf 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\PublishSuspend.csv 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\ResumeMerge.wmv 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\AssertSet.htm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\InvokeDeny.m3u 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\ResumeDismount.vst 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\ResumeRevoke.odt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UndoSelect.htm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UninstallExport.dib 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UpdateGroup.ppsm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\ExportSelect.raw 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\FindSwitch.aifc 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\NewRequest.wpl 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UnprotectPublish.ppt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UseSwitch.DVR 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\WriteEnable.cmd 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files (x86)\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\c69sv4dcy.tmp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\EnableSave.ico 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\FormatSearch.midi 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\GetCopy.pptm 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\RedoPush.tif 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\StepSet.m4v 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UndoShow.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UnpublishUse.WTV 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\FormatResume.jpg 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\RepairTrace.ico 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\TraceInvoke.wdp 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\UseClose.eprtx 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Program Files\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\DisablePublish.mp2v 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\InstallEdit.xla 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File opened for modification C:\Program Files\TestConfirm.xsl 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe File created C:\Program Files (x86)\DECRYPT-FILES.txt 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exeDllHost.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exepid Process 2644 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
vssvc.exewmic.exedescription pid Process Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe Token: SeIncreaseQuotaPrivilege 1312 wmic.exe Token: SeSecurityPrivilege 1312 wmic.exe Token: SeTakeOwnershipPrivilege 1312 wmic.exe Token: SeLoadDriverPrivilege 1312 wmic.exe Token: SeSystemProfilePrivilege 1312 wmic.exe Token: SeSystemtimePrivilege 1312 wmic.exe Token: SeProfSingleProcessPrivilege 1312 wmic.exe Token: SeIncBasePriorityPrivilege 1312 wmic.exe Token: SeCreatePagefilePrivilege 1312 wmic.exe Token: SeBackupPrivilege 1312 wmic.exe Token: SeRestorePrivilege 1312 wmic.exe Token: SeShutdownPrivilege 1312 wmic.exe Token: SeDebugPrivilege 1312 wmic.exe Token: SeSystemEnvironmentPrivilege 1312 wmic.exe Token: SeRemoteShutdownPrivilege 1312 wmic.exe Token: SeUndockPrivilege 1312 wmic.exe Token: SeManageVolumePrivilege 1312 wmic.exe Token: 33 1312 wmic.exe Token: 34 1312 wmic.exe Token: 35 1312 wmic.exe Token: SeIncreaseQuotaPrivilege 1312 wmic.exe Token: SeSecurityPrivilege 1312 wmic.exe Token: SeTakeOwnershipPrivilege 1312 wmic.exe Token: SeLoadDriverPrivilege 1312 wmic.exe Token: SeSystemProfilePrivilege 1312 wmic.exe Token: SeSystemtimePrivilege 1312 wmic.exe Token: SeProfSingleProcessPrivilege 1312 wmic.exe Token: SeIncBasePriorityPrivilege 1312 wmic.exe Token: SeCreatePagefilePrivilege 1312 wmic.exe Token: SeBackupPrivilege 1312 wmic.exe Token: SeRestorePrivilege 1312 wmic.exe Token: SeShutdownPrivilege 1312 wmic.exe Token: SeDebugPrivilege 1312 wmic.exe Token: SeSystemEnvironmentPrivilege 1312 wmic.exe Token: SeRemoteShutdownPrivilege 1312 wmic.exe Token: SeUndockPrivilege 1312 wmic.exe Token: SeManageVolumePrivilege 1312 wmic.exe Token: 33 1312 wmic.exe Token: 34 1312 wmic.exe Token: 35 1312 wmic.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exedescription pid Process procid_target PID 2644 wrote to memory of 1312 2644 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe 33 PID 2644 wrote to memory of 1312 2644 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe 33 PID 2644 wrote to memory of 1312 2644 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe 33 PID 2644 wrote to memory of 1312 2644 58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe 33 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe"C:\Users\Admin\AppData\Local\Temp\58fe9776f33628fd965d1bcc442ec8dc5bfae0c648dcaec400f6090633484806.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\wbem\wmic.exe"C:\tm\om\la\..\..\..\Windows\xo\..\system32\aud\cquw\..\..\wbem\k\..\wmic.exe" shadowcopy delete2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1312
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{3F6B5E16-092A-41ED-930B-0B4125D91D4E}1⤵
- System Location Discovery: System Language Discovery
PID:1736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_6CDA2BB89D5342DC922FEEF64C62F20A.dat
Filesize940B
MD5840da187b1953aa5fee678d2b28f119d
SHA1bc84989149c41a80ab91513f1039dcd9f84f27e6
SHA256ef425691556d387d5618904e54393a4224a76be9af06129c80f5531e5cb0b5cb
SHA512cb2df125576c40d198d545485107ba091bce246f349a5053bca298f4c9fc73a865453c644d4187c987c1de181e264a7cf79e1976474a1756af1d33065bca7bc6
-
Filesize
9KB
MD5c407c2fc8461e7e7193464b1b42a2ec4
SHA1807c79e99d6b324cbe34c3909eb5d0921ed638bf
SHA256b99ac94f4a152ac41bcc401326498e65dbcd7eaeb9f135166af2053975df7a6d
SHA5122d8e1b5f9344e16e26bb1d3e2aa1f9001c80c3cf608a9a190d3bcfa3548f6592d8f49cd288c72087b80838bf0670f6c0f8653b782d648e0550adc1c469f2e366